Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-28T02:00:00

Updated: 2024-08-05T23:32:20.944Z

Reserved: 2016-02-20T00:00:00

Link: CVE-2016-2531

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-28T04:59:09.887

Modified: 2023-11-07T02:31:13.430

Link: CVE-2016-2531

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-26T00:00:00Z

Links: CVE-2016-2531 - Bugzilla